Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
0 votes
0 answers
11 views

Forwarding https traffic from openvpn to internal server which has internet access

I am trying to achieve the following behaviour Client <--> openvpn at 1194 <--> internal server at port 8080 <--> internet I used iptables prerouting route on nat with DPORT 80 and ...
sathish 's user avatar
0 votes
2 answers
111 views

Portforwarding Port 22 ( for ssh ) over JioFiber Router not working ( port 22 is closed )

I am using a JioFiber Router ( Firmware version : SRCMTF1_JCOW414_R2.52.1 ) . The host that I want to expose to the internet has Ubuntu Server 24.04. Private IPs : Router ...
ubuntu-server-noob's user avatar
0 votes
0 answers
33 views

iptable-save command not showing any output

When i run iptables-save command on Ubuntu Ubuntu 22.04.3 LTS and Ubuntu 20.04.4 LTS it not showing default firewall chain rules when i run this other linux example centos or redhat i am able to see ...
Vishal Kharade's user avatar
1 vote
0 answers
41 views

Unable connect via port knocking

I am trying to set up port knocking on my server to enhance security. I've configured my firewall rules to use port knocking, where I have to connect to specific ports in a specific sequence before ...
noobintech's user avatar
0 votes
2 answers
1k views

Route traffic on different ports through different network interfaces

My situation is this: I’m setting up a server running at home (Ubuntu Desktop 22.04.3 LTS) to run an email server and a few other online services. As we all know, for my email to work reliably and not ...
wpbdry's user avatar
  • 45
0 votes
0 answers
47 views

Checking this network connection (port forwarding)

I have the below setup, I want to be be able to reach the device (192.168.2.180 eth) from my desktop (192.168.1.3 wifi) I have a linux server in the middle (192.168.1.111 WIFI), (192.168.2.22 Eth) ...
Tam's user avatar
  • 11
0 votes
1 answer
257 views

Port Forward for LAN

I bought a server and have Ubuntu 22.04 installed. When I run various Github projects like Text Generation Webui, Automatic1111 Stable Diffusion, etc., how do I forward the port to access it from my ...
rbur0425's user avatar
  • 103
0 votes
0 answers
30 views

I'm attempting to execute a Flask test file, but when attempting to access it through the browser, an error stating that the site cannot be reached

I have tried creating an inbound rule in my firewall to allow port <5000> but its still showing site cannot be reached. i have also tried to Check UFW (Uncomplicated Firewall) with this command '...
era's user avatar
  • 1
0 votes
0 answers
89 views

nslookup works but network no

System information: ubuntu server CLI only 22.04.3 LTS. Kernel 5.15.0-88-generic I'm using zerotier network to connect to my server. Everything worked fine and then maybe I changed something, maybe no,...
opadfnezig's user avatar
0 votes
0 answers
286 views

Setting up a reverse proxy on home lab

I'm very new to Linux and bash. I'm working on a homelab (machine a) project. My ultimate goal is to set up Nginx on my server and connect externally (machine c) to Docker apps File Browser, possibly ...
Twinkle's user avatar
4 votes
1 answer
955 views

I can't connect to Ubuntu server from local network, but can from outside

This is a weird one that has been driving me crazy for a while. I just can't work it out. I'm running Ubuntu 22.04 (with all latest patches) on a Dell PowerEdge-r710 server. It's hosting a variety of ...
Joseph Jaquinta's user avatar
1 vote
1 answer
156 views

BIND9 on Ubuntu 20 - Cannot configure Zone to work properly

I installed it on Ubunto 20 and configured two zones Options config file acl internal { localhost; localnets; 192.168.70.0/24; 10.200.157.0/24; }; options { ...
Wism Esmel's user avatar
0 votes
0 answers
170 views

Restrict access to Docker container port to ip adresses

There are several docker containers on my server, exposing ports. Now I try to restrict the access to the ports to IP-Adresses being able to insert rules without allowing the policy. I apply IP-Tables ...
bvsta's user avatar
  • 1
0 votes
0 answers
288 views

UFW allow all IP from ASN

How to allow access to ubuntu with UFW firewall for all addresses belonging to one ICT provider with its ASN number (Is it possible?)?
Kikindjanin's user avatar
0 votes
0 answers
103 views

Simulate an NVA Appliance in Azure that forwards traffic with an Ubuntu VM

In Azure, I have 3 VirtualNetworks, A, B and C. A and B are peered to C. I have an Ubuntu VM in all 3 of them. I would like to have the VMs in VirtualNetworks A and B, be able to talk to one another ...
Ryu S.'s user avatar
  • 101
0 votes
1 answer
146 views

Port Forwarding to another machine Rust gameserver

I need to forward UDP port 28015 of my local machine to another machine with port UDP 28021. Rust Game Server. (Redirect incoming traffic on a specific port to a different IP address with altern port) ...
enoshimadev's user avatar
0 votes
0 answers
54 views

Port Forwarding to vboxnet0 with saving client's real IP

I set up the internet on a virtual machine that is running through VirtualBox and set up port forwarding. First, in rt_tables of Host Machine (iproutes2) I added this: 100 vm0 Then I run this: ip ...
Semyon Bayandin's user avatar
1 vote
1 answer
756 views

How to unblock my IP from Ubuntu Server 22.04?

Here is the output of iptables -L -v in Ubuntu 22.04: https://pastebin.ubuntu.com/p/47ysNrXCcN/ Chain DENYIN (1 references) pkts bytes target prot opt in out source ...
Tofazzal haque's user avatar
0 votes
0 answers
701 views

Connection via SSH works once or twice then never again for that client

I have recently set up a Ubuntu Server minimized. I initially used the server through an SSH with client1 but after one use I kept getting Connection Timed Out when attempting to ssh from client1. I ...
Austin Plunkert's user avatar
0 votes
0 answers
311 views

Issues setting up wireguard on an Ubuntu 22 machine

It's the first time I'm trying to set up a wireguard server on a Ubuntu 22 machine and I don't understand what exactly am I doing wrong. I'm using https://github.com/angristan/wireguard-install as an ...
Leeroy Jenkins's user avatar
1 vote
0 answers
123 views

iptables show ACCEPT but connection got refused

I have a Django application accessible at port 8080. My current iptables is set Chain INPUT (policy ACCEPT) target prot opt source destination Chain FORWARD (policy DROP) ...
NicoCaldo's user avatar
  • 163
0 votes
0 answers
1k views

Port Forwarding in Ubuntu Server 22.04 not working for me

I am fairly new to ubuntu and need help. I am running ubuntu server on my vps and home server. They are connected via Wireguard and I would like to forward the port 25565/tcp,udp to my home server. I ...
mankenntihn25565's user avatar
0 votes
1 answer
156 views

Unable to remote access the web server running on Ubuntu machine

I'm unable to remote access nginx server or express server or any server running on Ubuntu in the same network I tried every solution found on Google, chat gpt but no benefit I'm able to ssh on Ubuntu ...
roXx's user avatar
  • 1
0 votes
0 answers
336 views

Port forwarding not working

I have a machine on my home network I am trying to port forward (for rust if that helps) and I need to get these done TCP: 27015, 27036, 28016, 28083 UDP: 27015, 27031-27036, 28015 I have allowed all ...
Jake's user avatar
  • 1
0 votes
1 answer
964 views

UFW - Port is reachable for everyone although only certain IP's are opened

I run an Ubuntu 22.04 server on an VPS with a current version of UFW. Further i run an docker instance with firefox - https://hub.docker.com/r/jlesage/firefox The port is routed to 5800 to access this ...
Natrium2's user avatar
1 vote
0 answers
107 views

how can i set data traffic limit for per user ? (based on uid/gid )

I need to set a traffic limit for each user , which should be based on the username or group name. I have already tried nethogs software and some similar programs, but they limit the bandwidth. In ...
j journal's user avatar
3 votes
0 answers
5k views

How to check if ip forwarding is enabled

i have 2 vps services from 2 diffrent providers and i want to use iptables for prerouting . i can do it easily on one but cant do it on the other one , i almost read all articles and tried them but ...
Pouria Sh's user avatar
0 votes
0 answers
1k views

22.04: How to add persistent routes in netplan

What is the best way to add the following rules to netplan? 1 ip rule add from 172.16.9.132 table 128 2 ip route add table 128 default via 172.16.9.1 3 ip route add table 128 to 172.16.9.0/24 dev eth0 ...
Maxii's user avatar
  • 101
-1 votes
1 answer
225 views

Connection closed by port 80 ubuntu

i have executed this code to copy a folder by my desk to my ubuntu instance francesco@AirdiFrancesco ~ % scp /Users/francesco/Desktop/chimica [email protected]:/home/ubuntu only that after this ...
drMAIN's user avatar
  • 1
0 votes
0 answers
128 views

Make port 80 globally accessible

I am trying to set up a VPS server (Ubuntu 22.04 LTS) bought from Microsoft. I am able to set up NGINX on my own by watching this tutorial. After setting up all the configs stated in the video I ran ...
avishekdr's user avatar
  • 101
2 votes
1 answer
3k views

Ubuntu Server 22.10 on Virtualbox - host-only network and NAT can't coexist together?

I'm trying to create a Virtualbox VM (running Ubuntu Server 22.10) which has NAT (for internet access) and host-only adapter with static IP. It seems that I can get only one of both working. Optimally ...
cyau's user avatar
  • 177
0 votes
0 answers
928 views

Opening Ports in Ubuntu 22.04

I understand that this may seem simple enough and there are many tutorials out there, but I've tried almost everything. My goal is to open any port on my Ubuntu desktop (starting with 22 for ssh) and ...
gzarpapis's user avatar
1 vote
1 answer
516 views

How to drop an existing connection on Ubuntu 20.04 server?

I executed the following command to ban them. But it didn't work. It only works when there is a new connection from that IP. sudo ufw insert 1 deny from 46.1.67.244 to any && sudo ufw reload ...
Văn Thôi Võ's user avatar
0 votes
1 answer
600 views

iptables to block http and ssh in one direction

I have a topology where there is a Linux as a router that connects two Linux, and I want to use iptables to filter ssh and HTTP in one direction. I used the below code but it didn't work! I really ...
masoud hanifehzadeh's user avatar
0 votes
0 answers
433 views

Port 3003 is not working while ports 3000 - 3002 are working fine

I have several node.js apps on an Ubuntu server working just fine on ports 3000 - 3002. Now I added one more app to port 3003 and it is not working anymore. I switched the apps on port 3002 and 3003 ...
ush189's user avatar
  • 101
1 vote
1 answer
440 views

How to fix MGR: dropped slow initial connection with pptpd?

I have a pptd server installed on a remote BareMetal server I have followed the tutorial here to the dot: However I get MGR: dropped slow initial connection I have tried everything I can think of ...
Max's user avatar
  • 402
0 votes
1 answer
59 views

Setup additional interface

I have a dedicated server with Ubuntu Server 18.04. I need an additional IP-address so I leased a cheap VDS, then I've setup pptpd on VDS and pptp on dedicated server. Then I configured a VPN-...
Semyon Bayandin's user avatar
0 votes
1 answer
379 views

Ubuntu server does not accept any request from outside

I have a database in ubuntu server, and it works on server, the port is 5436.However, I can not connect it from outside. I use ufw order it lists as below [17] 5436 (v6) ALLOW IN ...
Elvin Jafarov's user avatar
2 votes
1 answer
3k views

iptables - Port forwarding with keeping source IP

I have a Ubuntu Server with two interfaces: enp1s0 and ham0 (private network). In interface ham0 my IP-address is 25.70.228.164. Another machine in this network has IP-address 25.11.1.253. I tried to ...
Semyon Bayandin's user avatar
0 votes
1 answer
619 views

DDoS Attack - Iptables bad configuration

I have Ubuntu 20.04.4 LTS. I am under a DDoS attack and don't know how to limit the connections made by multiple IP's (avobe 500). I saw some post, like this or this, but don't know how to follow the ...
Mario Navarro Claras's user avatar
0 votes
1 answer
1k views

Cannot connect to home ubuntu server using public static IP address outside of LAN

Running ubuntu 22.04 I have a test express.js app running and I can connect to it via 192.168.1.6:3000 as local ip and also as (static public IP):3000 but only from devices connected to my WiFi. As ...
Newbie's user avatar
  • 17
1 vote
0 answers
3k views

Your Outline Server was installed correctly, but we are not able to connect to it

I'm trying to config Outline VPN and I bought a Droplet from Digitalocean with Ubuntu 22. So, my server generated URI string correctly: CONGRATULATIONS! Your Outline server is up and running. To ...
Kiyarash's user avatar
  • 111
0 votes
0 answers
62 views

Can't access Ubuntu Server with SSH after doing something with iptables

I'm trying to run a MC-Server on an Ubuntu Sever (Oracle Cloud). I already port forwarded 25565 and 22 but still couldn't access the server. I found these commands on another tutorial, but when I ...
Julian M's user avatar
0 votes
0 answers
69 views

iptables/ ufw problem with getting emails

I have a very difficult problem that I can't seen to solve. I have an Ubuntu Server 20.04.5 LTS set up as a firewall/ router, so it has two interfaces. One internet connected and the other lan ...
Jabin's user avatar
  • 11
0 votes
1 answer
370 views

My Ubuntu Server Ports got locked

I just tried to join to my Jenkins on my VPS as usual. When I try to access the URL it returns the error code ERR_CONNECTION_TIMED_OUT. This happens as well with port 8080 for my website and other ...
Joanmi's user avatar
  • 31
-1 votes
1 answer
140 views

How to read and alter packet info when forwarding

I have two laptops running ubuntu(both 20.04.4 LTS x86_64) and im trying to use one as a router(lets call them laptop1 and laptop2 and laptop2 is acting as a router). So far ive used the ip route ...
hirad davari's user avatar
0 votes
1 answer
406 views

IP - Tables NAT ens19 <> ens18

I am hoping someone good with IP tables can give me some pointers. I am attempting a DNAT with 2 interfaces, Basically what I am trying to do is anything from one interface needs to be pushed to a ...
David Short's user avatar
4 votes
1 answer
9k views

22.04 - ufw/ip tables could not fetch rule set

I'm trying to get UFW up and running on a Raspberry Pi 4 running Ubuntu server 22.04. But I am at a loss. # via SSH session: ~$ sudo ufw status ERROR: problem running iptables: iptables v1.8.7 (...
Kcore's user avatar
  • 61
1 vote
1 answer
4k views

How To Permanently keep port 80 open On Ubuntu Server

I just installed Ubuntu Web Server and at the end of the install, it mentioned to me that I could go to IP address. Did that and got the great saying "can't connect". I figure port 80 didn't ...
Dan's user avatar
  • 5
0 votes
1 answer
657 views

Ubuntu server 22.04 VM Openvpn connection issues

I'm currently working on a homelab project and built a home server using VMWare ESXI 7. On this Hypervisor i run two ubuntu 22.04 server images, one for file sharing and one to serve as a vpn server. ...
Guillaume Favrot's user avatar

1
2 3 4 5
8